EP2772080A4 - Finding nearby users without revealing own location - Google Patents

Finding nearby users without revealing own location

Info

Publication number
EP2772080A4
EP2772080A4 EP12852009.5A EP12852009A EP2772080A4 EP 2772080 A4 EP2772080 A4 EP 2772080A4 EP 12852009 A EP12852009 A EP 12852009A EP 2772080 A4 EP2772080 A4 EP 2772080A4
Authority
EP
European Patent Office
Prior art keywords
revealing
location
nearby users
finding nearby
finding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP12852009.5A
Other languages
German (de)
French (fr)
Other versions
EP2772080B1 (en
EP2772080A1 (en
Inventor
Benjamin C Appleton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google LLC filed Critical Google LLC
Publication of EP2772080A1 publication Critical patent/EP2772080A1/en
Publication of EP2772080A4 publication Critical patent/EP2772080A4/en
Application granted granted Critical
Publication of EP2772080B1 publication Critical patent/EP2772080B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/21Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for social networking applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/30Determination of the location of a subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42348Location-based services which utilize the location information of a target
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
EP12852009.5A 2011-11-22 2012-06-20 Finding nearby users without revealing own location Active EP2772080B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/302,599 US8213617B1 (en) 2011-11-22 2011-11-22 Finding nearby users without revealing own location
PCT/US2012/043382 WO2013077910A1 (en) 2011-11-22 2012-06-20 Finding nearby users without revealing own location

Publications (3)

Publication Number Publication Date
EP2772080A1 EP2772080A1 (en) 2014-09-03
EP2772080A4 true EP2772080A4 (en) 2014-09-03
EP2772080B1 EP2772080B1 (en) 2016-08-10

Family

ID=46320218

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12852009.5A Active EP2772080B1 (en) 2011-11-22 2012-06-20 Finding nearby users without revealing own location

Country Status (4)

Country Link
US (2) US8213617B1 (en)
EP (1) EP2772080B1 (en)
DE (1) DE202012013404U1 (en)
WO (1) WO2013077910A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9292668B1 (en) * 2011-09-01 2016-03-22 Google Inc. Systems and methods for device authentication
US10155168B2 (en) 2012-05-08 2018-12-18 Snap Inc. System and method for adaptable avatars
CN102970297B (en) * 2012-11-27 2015-03-04 飞天诚信科技股份有限公司 Travel recording method
US9344990B1 (en) * 2012-12-03 2016-05-17 Sprint Communications Company L.P. Device location accuracy metrics for applications on wireless communication devices
WO2014130958A1 (en) * 2013-02-25 2014-08-28 Radius Mobile, Inc. Identifying computer devices in proximity to a given origin
WO2014132250A1 (en) * 2013-02-26 2014-09-04 Adience SER LTD Generating user insights from images and other data
US9351116B2 (en) * 2013-05-30 2016-05-24 Hong Kong Baptist University System and method for providing proximity information
US8909250B1 (en) 2013-07-02 2014-12-09 Google Inc. Obscuring true location for location-based services
US9042912B1 (en) 2014-02-18 2015-05-26 Google Inc. Two-pass copresence
US10320860B1 (en) 2014-06-24 2019-06-11 Google Llc Server orchestrated connectivity
US10296550B2 (en) 2014-08-18 2019-05-21 Perry Street Software, Inc. Selective inclusion of members in a results list
US10296549B2 (en) 2014-08-18 2019-05-21 Perry Street Software, Inc. Density dependent search functions
US10282478B2 (en) 2014-08-18 2019-05-07 Perry Street Software, Inc. Density modified search results
US10713702B1 (en) 2014-09-29 2020-07-14 Groupon, Inc. System and method for generating purchase recommendations based on geographic zone information
US10339365B2 (en) 2016-03-31 2019-07-02 Snap Inc. Automated avatar generation
US10432559B2 (en) 2016-10-24 2019-10-01 Snap Inc. Generating and displaying customized avatars in electronic messages
CN110945555A (en) 2017-04-27 2020-03-31 斯纳普公司 Region-level representation of user locations on a social media platform
US11893647B2 (en) 2017-04-27 2024-02-06 Snap Inc. Location-based virtual avatars
US10212541B1 (en) 2017-04-27 2019-02-19 Snap Inc. Selective location-based identity communication
US11922363B2 (en) * 2017-07-05 2024-03-05 United Parcel Service Of America, Inc. Counterparty physical proximity verification for digital asset transfers
WO2019010288A1 (en) 2017-07-05 2019-01-10 United Parcel Service Of America, Inc. Verifiable parcel distributed ledger shipping and tracking system
US11405749B2 (en) 2018-09-24 2022-08-02 Knowhere App Inc. Reciprocal-basis authorization for proximate presence reveal with location privacy maintained
US11937078B2 (en) * 2020-08-25 2024-03-19 Crypto Lab Inc. Mobile device for detecting route overlap and methods thereof

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090323972A1 (en) * 2008-06-27 2009-12-31 University Of Washington Privacy-preserving location tracking for devices
US20100287288A1 (en) * 2009-05-07 2010-11-11 Microsoft Corporation Mechanism to Verify Physical Proximity

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5436632A (en) * 1994-06-02 1995-07-25 Trimble Navigation Limited Integrity monitoring of differential satellite positioning system signals
US5831579A (en) * 1997-04-15 1998-11-03 Ericsson, Inc. Latch mechanism for mobile communication devices
US6441752B1 (en) * 2000-12-30 2002-08-27 Mundi Fomukong Method and apparatus for locating mobile units tracking another or within a prescribed geographic boundary
DE60313735T2 (en) * 2003-03-28 2007-10-18 Alcatel Lucent Communication method for a wireless network
US7088989B2 (en) * 2003-05-07 2006-08-08 Nokia Corporation Mobile user location privacy solution based on the use of multiple identities
US7840227B2 (en) * 2004-04-06 2010-11-23 Koninklijke Philips Electronics N.V. Location based handoff for mobile devices
US7925027B2 (en) 2005-05-02 2011-04-12 Ntt Docomo, Inc. Secure address proxying using multi-key cryptographically generated addresses
US7561888B2 (en) * 2005-07-15 2009-07-14 Cisco Technology, Inc. Efficiently bounding the location of a mobile communications device
US7613426B2 (en) * 2005-12-20 2009-11-03 Microsoft Corporation Proximity service discovery in wireless networks
US8099086B2 (en) * 2006-06-21 2012-01-17 Ektimisi Semiotics Holdings, Llc System and method for providing a descriptor for a location to a recipient
US7590245B1 (en) * 2008-09-10 2009-09-15 Gutman Levitan Anonymous communicating over interconnected networks
US8010131B2 (en) * 2008-09-16 2011-08-30 Rothschild Leigh M System and method for enabling social interactive wireless communications
US8630422B2 (en) 2009-11-10 2014-01-14 International Business Machines Corporation Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus
US8386620B2 (en) * 2009-12-15 2013-02-26 Apple Inc. Ad hoc networking based on content and location

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090323972A1 (en) * 2008-06-27 2009-12-31 University Of Washington Privacy-preserving location tracking for devices
US20100287288A1 (en) * 2009-05-07 2010-11-11 Microsoft Corporation Mechanism to Verify Physical Proximity

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ARVIND NARAYANAN ET AL: "Location Privacy via Private Proximity Testing", NDSS 2011, SAN DIEGO, USA, 6 February 2011 (2011-02-06), pages 1 - 17, XP055124113, Retrieved from the Internet <URL:http://www.isoc.org/isoc/conferences/ndss/11/pdf/1_3.pdf> [retrieved on 20140618] *

Also Published As

Publication number Publication date
EP2772080B1 (en) 2016-08-10
US8213617B1 (en) 2012-07-03
EP2772080A1 (en) 2014-09-03
US20130129084A1 (en) 2013-05-23
DE202012013404U1 (en) 2016-10-28
US8737607B2 (en) 2014-05-27
WO2013077910A1 (en) 2013-05-30

Similar Documents

Publication Publication Date Title
EP2772080A4 (en) Finding nearby users without revealing own location
EP2941744B8 (en) Global contact synchronization
EP2803217A4 (en) Geolocation
EP2880880A4 (en) Generating geofences
EP2829086A4 (en) Location-based application recommendation
EP2691949A4 (en) Location-based conversational understanding
EP2873166A4 (en) Geo-fencing
EP2932773A4 (en) Geo-fencing based upon semantic location
EP2719210A4 (en) Anonymous location-based notification
EP2734949A4 (en) Trust level activation
GB201104685D0 (en) User notification
EP2798440A4 (en) Full 3d interaction on mobile devices
PL2565350T3 (en) Mobile stand
EP2815337A4 (en) Location-aware application searching
PL2758603T3 (en) Retaining wall block
AU340273S (en) Cup
EP2842553A4 (en) Analgesic
EP2690497A4 (en) Polymer-containing developer
EP2722040A4 (en) Lidocaine-containing cataplasm
GB2500488B (en) Phone
EP2701399A4 (en) Earphones
GB201103110D0 (en) An insert
EP2834054A4 (en) Bubbler base
GB201218374D0 (en) Perpetum mobile
GB201112721D0 (en) Antimalarial

Legal Events

Date Code Title Description
REG Reference to a national code

Ref country code: DE

Ref legal event code: R138

Ref document number: 202012013404

Country of ref document: DE

Free format text: GERMAN DOCUMENT NUMBER IS 602012021686

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140527

A4 Supplementary search report drawn up and despatched

Effective date: 20140626

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20150713

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602012021686

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04W0012080000

Ipc: H04W0012060000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160212

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/02 20090101ALI20160202BHEP

Ipc: H04W 12/06 20090101AFI20160202BHEP

Ipc: H04M 3/42 20060101ALI20160202BHEP

Ipc: H04W 12/02 20090101ALI20160202BHEP

Ipc: H04W 4/20 20090101ALI20160202BHEP

Ipc: H04L 29/06 20060101ALI20160202BHEP

GRAR Information related to intention to grant a patent recorded

Free format text: ORIGINAL CODE: EPIDOSNIGR71

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

INTG Intention to grant announced

Effective date: 20160629

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 820040

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160815

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602012021686

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20160810

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 820040

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161210

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161110

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161212

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161111

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602012021686

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161110

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

26N No opposition filed

Effective date: 20170511

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 602012021686

Country of ref document: DE

Representative=s name: MARKS & CLERK (LUXEMBOURG) LLP, LU

Ref country code: DE

Ref legal event code: R081

Ref document number: 602012021686

Country of ref document: DE

Owner name: GOOGLE LLC (N.D.GES.D. STAATES DELAWARE), MOUN, US

Free format text: FORMER OWNER: GOOGLE, INC., MOUNTAIN VIEW, CALIF., US

REG Reference to a national code

Ref country code: FR

Ref legal event code: CD

Owner name: GOOGLE INC., US

Effective date: 20180213

Ref country code: FR

Ref legal event code: CJ

Effective date: 20180213

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170620

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170630

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170630

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170620

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170620

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20120620

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160810

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230505

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230626

Year of fee payment: 12

Ref country code: DE

Payment date: 20230626

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230627

Year of fee payment: 12